Analysis
-
max time kernel
295s -
max time network
297s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
11-06-2024 09:54
Static task
static1
Behavioral task
behavioral1
Sample
5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar
Resource
win11-20240426-en
General
-
Target
5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar
-
Size
481KB
-
MD5
11dec5e1d8b13456cd7e0ccb966fe12c
-
SHA1
0c5ea4abbafa47010d529b2736a54b09da4cad29
-
SHA256
5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc
-
SHA512
a397c58ea60d12a45b295d8a7e85f3d5973ce836c9df97f7b5194020e6043a62d74cf2d521d1ff2d523dc0d60b0eb1f648a08ccfc7bc83b4fa1b769528da638a
-
SSDEEP
12288:SVlCHKeQSPE4dP/I5FsRb5h3pCy1tEARGuJKcc:SHCHlrnIYxo0Gu4
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar java.exe -
Loads dropped DLL 1 IoCs
pid Process 5452 java.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 3552 icacls.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar\"" java.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 34 ip-api.com -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4624 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 6124 WMIC.exe Token: SeSecurityPrivilege 6124 WMIC.exe Token: SeTakeOwnershipPrivilege 6124 WMIC.exe Token: SeLoadDriverPrivilege 6124 WMIC.exe Token: SeSystemProfilePrivilege 6124 WMIC.exe Token: SeSystemtimePrivilege 6124 WMIC.exe Token: SeProfSingleProcessPrivilege 6124 WMIC.exe Token: SeIncBasePriorityPrivilege 6124 WMIC.exe Token: SeCreatePagefilePrivilege 6124 WMIC.exe Token: SeBackupPrivilege 6124 WMIC.exe Token: SeRestorePrivilege 6124 WMIC.exe Token: SeShutdownPrivilege 6124 WMIC.exe Token: SeDebugPrivilege 6124 WMIC.exe Token: SeSystemEnvironmentPrivilege 6124 WMIC.exe Token: SeRemoteShutdownPrivilege 6124 WMIC.exe Token: SeUndockPrivilege 6124 WMIC.exe Token: SeManageVolumePrivilege 6124 WMIC.exe Token: 33 6124 WMIC.exe Token: 34 6124 WMIC.exe Token: 35 6124 WMIC.exe Token: 36 6124 WMIC.exe Token: SeIncreaseQuotaPrivilege 6124 WMIC.exe Token: SeSecurityPrivilege 6124 WMIC.exe Token: SeTakeOwnershipPrivilege 6124 WMIC.exe Token: SeLoadDriverPrivilege 6124 WMIC.exe Token: SeSystemProfilePrivilege 6124 WMIC.exe Token: SeSystemtimePrivilege 6124 WMIC.exe Token: SeProfSingleProcessPrivilege 6124 WMIC.exe Token: SeIncBasePriorityPrivilege 6124 WMIC.exe Token: SeCreatePagefilePrivilege 6124 WMIC.exe Token: SeBackupPrivilege 6124 WMIC.exe Token: SeRestorePrivilege 6124 WMIC.exe Token: SeShutdownPrivilege 6124 WMIC.exe Token: SeDebugPrivilege 6124 WMIC.exe Token: SeSystemEnvironmentPrivilege 6124 WMIC.exe Token: SeRemoteShutdownPrivilege 6124 WMIC.exe Token: SeUndockPrivilege 6124 WMIC.exe Token: SeManageVolumePrivilege 6124 WMIC.exe Token: 33 6124 WMIC.exe Token: 34 6124 WMIC.exe Token: 35 6124 WMIC.exe Token: 36 6124 WMIC.exe Token: SeIncreaseQuotaPrivilege 5964 WMIC.exe Token: SeSecurityPrivilege 5964 WMIC.exe Token: SeTakeOwnershipPrivilege 5964 WMIC.exe Token: SeLoadDriverPrivilege 5964 WMIC.exe Token: SeSystemProfilePrivilege 5964 WMIC.exe Token: SeSystemtimePrivilege 5964 WMIC.exe Token: SeProfSingleProcessPrivilege 5964 WMIC.exe Token: SeIncBasePriorityPrivilege 5964 WMIC.exe Token: SeCreatePagefilePrivilege 5964 WMIC.exe Token: SeBackupPrivilege 5964 WMIC.exe Token: SeRestorePrivilege 5964 WMIC.exe Token: SeShutdownPrivilege 5964 WMIC.exe Token: SeDebugPrivilege 5964 WMIC.exe Token: SeSystemEnvironmentPrivilege 5964 WMIC.exe Token: SeRemoteShutdownPrivilege 5964 WMIC.exe Token: SeUndockPrivilege 5964 WMIC.exe Token: SeManageVolumePrivilege 5964 WMIC.exe Token: 33 5964 WMIC.exe Token: 34 5964 WMIC.exe Token: 35 5964 WMIC.exe Token: 36 5964 WMIC.exe Token: SeIncreaseQuotaPrivilege 5964 WMIC.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 820 wrote to memory of 3552 820 java.exe 82 PID 820 wrote to memory of 3552 820 java.exe 82 PID 820 wrote to memory of 860 820 java.exe 89 PID 820 wrote to memory of 860 820 java.exe 89 PID 860 wrote to memory of 5600 860 java.exe 93 PID 860 wrote to memory of 5600 860 java.exe 93 PID 860 wrote to memory of 5452 860 java.exe 95 PID 860 wrote to memory of 5452 860 java.exe 95 PID 5600 wrote to memory of 4624 5600 cmd.exe 97 PID 5600 wrote to memory of 4624 5600 cmd.exe 97 PID 5452 wrote to memory of 5468 5452 java.exe 98 PID 5452 wrote to memory of 5468 5452 java.exe 98 PID 5468 wrote to memory of 6124 5468 cmd.exe 100 PID 5468 wrote to memory of 6124 5468 cmd.exe 100 PID 5452 wrote to memory of 5140 5452 java.exe 101 PID 5452 wrote to memory of 5140 5452 java.exe 101 PID 5140 wrote to memory of 5964 5140 cmd.exe 103 PID 5140 wrote to memory of 5964 5140 cmd.exe 103 PID 5452 wrote to memory of 4724 5452 java.exe 104 PID 5452 wrote to memory of 4724 5452 java.exe 104 PID 4724 wrote to memory of 1032 4724 cmd.exe 106 PID 4724 wrote to memory of 1032 4724 cmd.exe 106 PID 5452 wrote to memory of 5132 5452 java.exe 107 PID 5452 wrote to memory of 5132 5452 java.exe 107 PID 5132 wrote to memory of 4432 5132 cmd.exe 109 PID 5132 wrote to memory of 4432 5132 cmd.exe 109 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar1⤵
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Windows\system32\icacls.exeC:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M2⤵
- Modifies file permissions
PID:3552
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar"2⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar"3⤵
- Suspicious use of WriteProcessMemory
PID:5600 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar"4⤵
- Creates scheduled task(s)
PID:4624
-
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:5452 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"4⤵
- Suspicious use of WriteProcessMemory
PID:5468 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list5⤵
- Suspicious use of AdjustPrivilegeToken
PID:6124
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"4⤵
- Suspicious use of WriteProcessMemory
PID:5140 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list5⤵
- Suspicious use of AdjustPrivilegeToken
PID:5964
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"4⤵
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list5⤵PID:1032
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"4⤵
- Suspicious use of WriteProcessMemory
PID:5132 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list5⤵PID:4432
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD5a1d988197c1fcdbaf3f768d92c2c3e2b
SHA1616c9e87821137d3e4b171fc68e69629a2fdfed7
SHA256a14b2e56adaaec1acf0476018798084a445c1aa4cc5f80344dd25376aaceddf3
SHA512226adcb41ee93eaf5c7aba1899e1782790bc087c9f94c4bc30eecc2e6fcfe9d5642ea9599de82660f8046e6c47cec75a2fa22ce9f8d756e238625b0477c1c2bd
-
Filesize
481KB
MD511dec5e1d8b13456cd7e0ccb966fe12c
SHA10c5ea4abbafa47010d529b2736a54b09da4cad29
SHA2565595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc
SHA512a397c58ea60d12a45b295d8a7e85f3d5973ce836c9df97f7b5194020e6043a62d74cf2d521d1ff2d523dc0d60b0eb1f648a08ccfc7bc83b4fa1b769528da638a
-
Filesize
241KB
MD5e02979ecd43bcc9061eb2b494ab5af50
SHA13122ac0e751660f646c73b10c4f79685aa65c545
SHA256a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a
SHA5121e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4018855536-2201274732-320770143-1000\83aa4cc77f591dfc2374580bbd95f6ba_4d0966de-9ba4-4ee9-b282-eaf9cf9c9160
Filesize45B
MD5c8366ae350e7019aefc9d1e6e6a498c6
SHA15731d8a3e6568a5f2dfbbc87e3db9637df280b61
SHA25611e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238
SHA51233c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd
-
Filesize
1.4MB
MD5acfb5b5fd9ee10bf69497792fd469f85
SHA10e0845217c4907822403912ad6828d8e0b256208
SHA256b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e
SHA512e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa
-
Filesize
2.6MB
MD52f4a99c2758e72ee2b59a73586a2322f
SHA1af38e7c4d0fc73c23ecd785443705bfdee5b90bf
SHA25624d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5
SHA512b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494
-
Filesize
4.1MB
MD5b33387e15ab150a7bf560abdc73c3bec
SHA166b8075784131f578ef893fd7674273f709b9a4c
SHA2562eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491
SHA51225cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279
-
Filesize
772KB
MD5e1aa38a1e78a76a6de73efae136cdb3a
SHA1c463da71871f780b2e2e5dba115d43953b537daf
SHA2562ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609
SHA512fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d